Aggregator
CVE-2024-50304 | Linux Kernel up to 6.11.6 net/ipv4/ip_tunnel.c ip_tunnel_find stack-based overflow (f20fe2cfe06c/90e0569dd3d3 / Nessus ID 215144)
CVE-2024-53043 | Linux Kernel up to 6.1.115/6.6.59/6.11.6 mctp i2c null pointer dereference (Nessus ID 211777 / WID-SEC-2024-3509)
CVE-2024-50303 | Linux Kernel up to 6.11.6 walk_system_ram_res_rev memory corruption (dc9031b7919b/b125a0def25a / Nessus ID 216493)
Lenovo Protection Driver Vulnerability Let Attackers Escalate Privilege and Execute Arbitrary Code
A buffer overflow vulnerability in Lenovo Protection Driver could allow local attackers with elevated privileges to execute arbitrary code on affected systems. The vulnerability, designated as CVE-2025-4657, affects multiple Lenovo applications and poses significant security risks to desktop, ThinkCentre, laptop, and ThinkPad users. Key Takeaways1. Buffer overflow vulnerability allows attackers to execute arbitrary code and […]
The post Lenovo Protection Driver Vulnerability Let Attackers Escalate Privilege and Execute Arbitrary Code appeared first on Cyber Security News.
Submit #615249: https://gitee.com/y_project/RuoYi RuoYi v4.8.1 SQL Injection [Duplicate]
CVE-2025-6227 | Mattermost up to 9.11.16/10.5.7/10.8.x REST API insufficiently protected credentials (EUVD-2025-21876)
Microsoft Defender for Office 365 Gets Enhanced Threat Dashboard
Microsoft has announced significant transparency improvements for its email security platform, introducing a new customer-facing dashboard that provides detailed visibility into threat protection effectiveness across organizations. The enhanced dashboard for Microsoft Defender for Office 365 represents a major step toward data-driven cybersecurity decision-making, offering security teams unprecedented insight into how their email protection systems perform […]
The post Microsoft Defender for Office 365 Gets Enhanced Threat Dashboard appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Russian Vodka Producer Beluga Hit by Ransomware Attack
Russian premium vodka producer Beluga, owned by NovaBev Group, has fallen victim to a sophisticated ransomware attack that disrupted its IT infrastructure and operational capabilities. The cyberattack, which occurred on July 14, 2025, represents an escalation in cybercriminal activities targeting major beverage companies, forcing the organization to implement emergency response protocols while maintaining its principled […]
The post Russian Vodka Producer Beluga Hit by Ransomware Attack appeared first on Cyber Security News.
Qilin
You must login to view this content
Грядёт передел мессенджеров и цифровой идентичности: WhatsApp под ударом, Telegram — в ожидании, MAX — на старте
CVE-2025-52985 | Juniper Junos OS Evolved Restrictions incorrect operator (JSA100091 / EUVD-2025-21145)
CVE-2025-26854 | joomcar Articles Good Search Extension up to 1.2.4.0011 on Joomla sql injection (EUVD-2025-21864)
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation.
- CVE-2025-25257 Fortinet FortiWeb SQL Injection Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the KEV Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of KEV Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
New “LameHug” Malware Deploys AI-Generated Commands
CVE-2025-6185 | Leviton AcquiSuite/Energy Monitoring Hub URL Parameter cross site scripting (icsa-25-198-01)
CVE-2025-6713 | MongoDB Server up to 6.0.21/7.0.19/8.0.6 mergeCursors improper authorization (EUVD-2025-20265)
Cambodia Arrests More Than 1,000 in Cyberscam Crackdown
Cambodian police and military arrested more than 1,000 people in a crackdown on cyberscam operations that have proliferated in recent years in Southeast Asia and now are spreading globally, ensnaring hundreds of thousands of people in human trafficking schemes who are forced to run romance and other online frauds.
The post Cambodia Arrests More Than 1,000 in Cyberscam Crackdown appeared first on Security Boulevard.
New “Daemon Ex Plist” Vulnerability Gives Attackers Root Access on macOS
A critical vulnerability in macOS allows attackers to escalate privileges to root access through misconfigured daemon services. The vulnerability, dubbed “Daemon Ex Plist,” exploits weaknesses in how macOS handles service property list (plist) files and has been found to affect multiple popular VPN applications and other software. Key Takeaways1. macOS daemons left behind in /Library/LaunchDaemons/ […]
The post New “Daemon Ex Plist” Vulnerability Gives Attackers Root Access on macOS appeared first on Cyber Security News.